ALAS-2017-869


Amazon Linux 1 Security Advisory: ALAS-2017-869
Advisory Release Date: 2017-08-15 17:30 Pacific
Advisory Updated Date: 2017-08-15 17:30 Pacific
Severity: Critical

Issue Overview:

It was discovered that the DCG implementation in the RMI component of OpenJDK failed to correctly handle references. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application. (CVE-2017-10102)

Multiple flaws were discovered in the RMI, JAXP, ImageIO, Libraries, AWT, Hotspot, and Security components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2017-10107, CVE-2017-10096, CVE-2017-10101, CVE-2017-10089, CVE-2017-10090, CVE-2017-10087, CVE-2017-10110, CVE-2017-10074, CVE-2017-10067)

It was discovered that the LDAPCertStore class in the Security component of OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP servers. (CVE-2017-10116)

It was discovered that the wsdlimport tool in the JAX-WS component of OpenJDK did not use secure XML parser settings when parsing WSDL XML documents. A specially crafted WSDL document could cause wsdlimport to use an excessive amount of CPU and memory, open connections to other hosts, or leak information. (CVE-2017-10243)

A covert timing channel flaw was found in the DSA implementation in the JCE component of OpenJDK. A remote attacker able to make a Java application generate DSA signatures on demand could possibly use this flaw to extract certain information about the used key via a timing side channel. (CVE-2017-10115)

A covert timing channel flaw was found in the PKCS#8 implementation in the JCE component of OpenJDK. A remote attacker able to make a Java application repeatedly compare PKCS#8 key against an attacker controlled value could possibly use this flaw to determine the key via a timing side channel. (CVE-2017-10135)

It was discovered that the BasicAttribute and CodeSource classes in OpenJDK did not limit the amount of memory allocated when creating object instances from a serialized form. A specially crafted serialized input stream could cause Java to consume an excessive amount of memory. (CVE-2017-10108, CVE-2017-10109)

A flaw was found in the Hotspot component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2017-10081)

It was discovered that the JPEGImageReader implementation in the 2D component of OpenJDK would, in certain cases, read all image data even if it was not used later. A specially crafted image could cause a Java application to temporarily use an excessive amount of CPU and memory. (CVE-2017-10053)


Affected Packages:

java-1.7.0-openjdk


Issue Correction:
Run yum update java-1.7.0-openjdk to update your system.

New Packages:
i686:
    java-1.7.0-openjdk-1.7.0.151-2.6.11.0.74.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.151-2.6.11.0.74.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.151-2.6.11.0.74.amzn1.i686
    java-1.7.0-openjdk-demo-1.7.0.151-2.6.11.0.74.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.151-2.6.11.0.74.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.151-2.6.11.0.74.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.151-2.6.11.0.74.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.151-2.6.11.0.74.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.151-2.6.11.0.74.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.151-2.6.11.0.74.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.151-2.6.11.0.74.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.151-2.6.11.0.74.amzn1.x86_64